Implementing A New Serial Control As Nonlinear Function for Key Stream Pseudo-Random Number Generator

Size: px
Start display at page:

Download "Implementing A New Serial Control As Nonlinear Function for Key Stream Pseudo-Random Number Generator"

Transcription

1 Implementing A New Serial Control As Nonlinear Function for Key Stream Pseudo-Random Number Generator Ahmed Mohamed Mal -Allah Al-Suffar ahmed_malallah@yahoo.com Al-Iraqia University - College of Engineering Software Engineering Department Abstract: Nonlinear behavior seems to be the rule rather than exception in nature, so the progressing in security and cryptography scope is very wide needed in the world. Problem: Cryptographically, there is potential needs to produce the nonlinear products or to complicate the linear system constrains to be as nonlinear system. Problem Solving:Hence, to solve this problem a new nonlinear scheme for general-purpose pseudorandom number generator (Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator) is presented by this research which comprises two parts; the traditional part, as a combination of LFSR, and a serial part as suggested part comprising a new Journal of Al Rafidain University College 223 ISSN ( )

2 approach of high complexity performance to meet standard cryptographic criteria. Results: practically, a strong cryptographic key stream pseudo-random number generator was obtained in this research which provides a substantial increase of complex nonlinearities, leads to the best development of randomness statistical property output sequences, passed all statistical tests successfully, and has large linear equivalence to prevent correlation attacks. Keyword: nonlinear product, cryptographic key, controllers, new nonlinear part, Key Stream Pseudo-Random Number Generator (PRNG), nonlinear system, Bits control Bar, Serial part. 1. Introduction The generation of random numbers is essential to cryptography. One of the most difficult aspect of cryptographic algorithms is in depending on or generating, true random information. This is problematic, since there is no known way to produce true random data, and most especially no way to do so on a finite state machine such as a computer. So, there are two kinds of random number generators: nondeterministic random number generators, sometimes called "true random number generators" (TRNG), and deterministic random number generators, also called pseudorandom number generators (PRNG), [6] as in this research. Data is stored and transmitted by electronic means, there-by it will be vulnerable. The privacy of individuals as well as of organization depends severally on possibility of protecting Journal of Al Rafidain University College 224 ISSN ( )

3 communicated information from unauthorized disclosure and modification by an interceptor [1]. Cryptographic system provides secrecy by using the key to transform plaintext in to cipher text, which is concealed to any opponent. The reality of stream ciphers security lies somewhere between the simple XOR and One-Time pad. Any key stream pseudorandom number generator for practical stream cipher applications can generally be represented as an autonomous finite-state machine of secret key. Therefore, the security of a cryptosystem should rest in the key, not in the details of the algorithm; otherwise, if anyone uses a weak process to generate keys, then cryptographically the whole system is weak[4]. These are the motivations to propose this research; the Serial Control Key Stream Generator as a new technique, which is hardly analyzable, concerning the high degree of nonlinearity used. Finally, standard cryptographic criteria such as a large period, a high linear complexity, and good statistical properties are thus relatively easily satisfied. Such a generator may in principle be invulnerable to various methods of attacks. 1.1 Stream Ciphers Divide the plaintext into characters to encipher each character with a time-varying function whose time-dependency is governed by the internal state of the stream cipher. After the enciphering each character, the device changes state according to some rule. The device which emits such a random sequence; i.e. a sequence where each bit is equally likely to be (0) or (1) independently of preceding bits, looks like a fair coin tossing sequences, is called a Binary Symmetric Source (BSS).[2,7] 1.2 Key Stream Generators The running key generator, which controlled by true key (base key) has the task to simulate a random sequence which is used to encipher the plaintext. Stream ciphers convert plaintext to cipher text by (1) bit at time. The simplest implementation of stream Journal of Al Rafidain University College 225 ISSN ( )

4 cipher is shown in Figure (1) below. A key stream generator outputs a stream of bits (kn). As in Eq (1) the key stream is XORed with a stream of plaintext bits (P n ) to produce the stream of cipher text bits (C n ). [4] Then C n = P n K n Eq (1) Figure (1) Stream Cipher Cryptographically, running key generator is an autonomous finite state machine, it consists of an output alphabet and a state set, together with two functions and an initial state. The system's security depends entirely on the insides of the key stream generator which generates a bit stream that looks random, but is actually a deterministic stream that can be flawlessly reproduced at decryption time. A key stream generator has three basic parts; Internal state describes the current state of the key stream generator. The output function takes the internal state to generate a key stream bit. While the next state takes the internal state and generates a new internal state. [10] The basic problem of key stream generator design in the context of finite state functions and output function, which are guaranteed to produce a running key that satisfies large linear complexity and uniform distribution properties. The construction of secure running key generator implies the introduction of nonlinear transformation by: Journal of Al Rafidain University College 226 ISSN ( )

5 1. Implicit methods :By letting one LFSR clocks the second. 2. Explicit methods: By directly applying a nonlinear function, so the next state and the out mapping are candidates for nonlinear transformations. [9] 2. The Proposal This proposal is one of deterministic random number generators, also called pseudorandom number generators (PRNG), considered every possible means of attack and protected against them all. This Generator has consideration of periodicity, Randomness and Non-linearity to be analyzed. Thereby, Periodicity was determined explicitly to guarantee property of the sequence. Randomness in physical systems is usually attributed to external noise. But it is argued here that even without such random input, the intrinsic behavior of nonlinear system can be computationally so complicated as to seem random in all practical experiments. Then attention to statistical analyses was considered to prove randomness. 2.1 Experimental Work In the first instance it is important to discuss the proposal as a practical process to generate keys by the suggested algorithm (Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator), as a running-key generator. Here in, different feedback function polynomials were employed in proposed generator, provided that their lengths are all relatively prime, each of them has a maximal period and the feedback polynomials are all primitive that implies the whole generator output sequence to be as maximal length. As the output of the shift register is one bit at time (n), the period of each shift register is the length of the output sequence of the individual LFSR before it starts repeating. Journal of Al Rafidain University College 227 ISSN ( )

6 The feedback function, as shown in Table (1), is simply the XOR of certain bits (tap sequence) in the LFSR. If it is initialized with random bits (0,1) it will produce a string of feedback function bit as output sequence that depends on exact tapping of internal states. Table (1) Lengths and Tapping of LFSRs For each particular LFSR of them, in order to be a maximalperiod, the polynomial formed from a tap sequence plus the constant 1 must be a primitive polynomial mod 2. The degree of the polynomial is the length of each LFSR. As in Fig (2) below the provisions have been made for two different configurations that are needed to explain the overall Journal of Al Rafidain University College 228 ISSN ( )

7 proposal algorithm; Part one is a common part of LFSRs, which comprises (8) LFSRs each (4) of them work separately to give their outputs as an address of nonlinear combined functions (EPROM1, EPROM2). Part two is a newly proposed part that uses (8) LSRs with no feedback. All work serially forward Input/output bit, controlled by (8) controllers to determine which bit will be selected. Fig. (2) the Block Diagram of Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator Part one (Traditional Part) This part consists of two divisions, as in Fig (3): A. (8) LFSRs (Driving division), composed of two sets, each set comprises (4) LFSRs. B. Two EPROMs (E1, E2) Journal of Al Rafidain University College 229 ISSN ( )

8 Fig (3) The Block Diagram of part one (Traditional Part) of Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator (8) LFSRs (Driving Division) In this research, basically LFSRs, as a branch of cryptography, were used to participate the design of this generator. It is proven that there is not susceptible to probabilistic correlation attacks; to give a lot of security with only a few logic gates. However, in this research eight LFSRs with different lengths [as shown in Tab (1)] and different feedback function polynomials were employed, provided that their lengths are all relatively prime. Each LFSR of them, in order to have a maximal-period, the polynomial, to be a primitive polynomial mod 2, have to formed from exact tapping sequence (as in literature ) plus the constant 1. The degree of the polynomial is the length of the shift register. A primitive polynomial of degree n is an irreducible polynomial n 2 1 that divides ( X 1) each of them has a maximal period and the feedback polynomials are all primitive that implies the whole generator output sequence to be as maximal length. As the output Journal of Al Rafidain University College 230 ISSN ( )

9 of the shift register is one bit at time (n), the period of each shift register is the length of the output sequence of the individual LFSR before it starts repeating. In each LFSR the feedback function, as tapping sequence is simply the XOR of certain bits in the LFSR. If it is initialized with random bits (0, 1) it will produce the output sequence that depends on exact tapping of internal states. The output sequence of individual LFSR is the string of feedback function bit. For instance, LFSR of (61-bits) length must be in one of (2 61-1) internal states to generate (2 61-1) bits-long pseudo-random sequence before repeating. Note that only the LFSR of (61-bits) length with certain tap sequences will cycle through all (2 61-1) internal states before repeating; these are the maximal-period LFSRs and the resulting output sequence is called m-sequence. Here in, to determine the primitive polynomials mod 2, the choosing of a random polynomial, for example the Listing (61,5,2,1,0), must be tested by mathematical software Package to ensure whether it is primitive or not and the resultant LFSR has a maximal length; in other words the resultant sequence has values before repeating itself. As mentioned before, the proposal suggests (8) LFSR, with different lengths, to be implemented as two sets (first set, second set), each set consists of (4) LFSRs. So at each time (4) bits comes as output from each set of LFSRs to play its important role in two directions: 1. The first role is to compose the right address of the bit position in each EPROM. 2. The second role is to be as a controller to select the individual bit in Serial LSRs (Suggested part) in this research as it will be discussed. In cryptography, it is necessary and important to equilibrate between the dense primitive polynomials and sparse primitive Journal of Al Rafidain University College 231 ISSN ( )

10 polynomials, where sparse feedback polynomial is not costly in hardware but it facilitates correlation attacks. However, in this research the different LFSRs with different primitive polynomials, each one with its exact values as listed in Table (1), were picked from the literature Nonlinear Combined Functions -EPROMs (E1, E2) In order to avoid the potential danger inherent in a random selection of bits stored in EPROM, equilibrium of (0 and 1) bits were needed to prevent the likelihood of degeneracy to occur. Cryptographically, designing EPROM as nonlinear function the following requirements have been considered to transfer the statistical properties of nonlinearity. 1. To maximize the running key complexity relatively to the nonlinear complexities. 2. It must be easy and fast to be implemented. 3. No leak of weakness must be exist, i.e. prevent any modularization attack (divide and conquer) directed towards the subsystems of the driving part of the key stream generator. Using the EPROMs (E 1, E 2 ) needs (4) bits for each one of them as address to indicate the individual bit in it. So both (E 1, E 2 ) need (8) bits. This proposal suggests (8) LFSRs as in Fig (3) to be implemented as two sets (first set, second set), each set consists of (4) LFSRs. At time (t) each LFSR has one output bit. So at time t (4) bits comes as output from either first set or second set of LFSRs to play its important role in two directions: the first one is to be the right address of the bit position in each EPROM and the second role is to be as a controller to select individual bit in Serial LSRs part in this research as it will be discussed. Journal of Al Rafidain University College 232 ISSN ( )

11 2.1.2 Part two (Serial part; Suggested Part) As in Fig (4), the proposal has a suggested part design consists of (8) controllers and (8) serial LSRs with different lengths, without tapping function or feedback. Anyway, all the components in part two are arranged within two sets (set1, set2). Each set contain four controllers and four serial LSRs... Fig (4) The Block Diagram of part two (Serial Part, Suggested Part) of Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator Thereby, Set1 composed of (4) Controllers (Controller1, Controller2, Controller3, Controller4) dedicated to control the input bit to (4) serial linear shift registers (LSR1, LSR2, LSR3, LSR4) with different length of (100, 87, 94 and 98) respectively. Set 2, also composed of (4) Controllers (Controller 5, Controller 6, Controller 7, Controller 8 ) dedicated to control the input bit to (4) Journal of Al Rafidain University College 233 ISSN ( )

12 serial linear shift registers (LSR 5, LSR 6, LSR 7, LSR 8 ) with different length of (84, 96, 88 and 91) respectively. Then the total length of all LSRs within two sets is 734 Bits. So, the non-linearity configuration, which adds difficulties, was embodied by two means (EPROMs and Controller) as following: 1. The first means is the non-linearity imbedded in both (EPROMs) in set1 and set2 as a combine function. 2. The second means of the non-linearity is the function of the bit comes from (Bits control Bar) to determine the function of the individual controller. So by the (bit1) comes from (Bits control Bar) to (controller1) will select one of the bits comes from either (EPROM1) or (EPROM2) to be the input for the (LSR1). While, by the (bit2, 3, 4,...,8) comes from (Bits control Bar) to determine the function of (controller2), (controller3),..., and (controller8) to select the individual bit either from the input bit or output bit of previous (LSR) to be the input of the particular (LSR) of exact step. [,e 'g... by the (bit2) comes from (Bits control Bar) determines the function of (controller2) to select the individual bit either from the input bit or output bit of (LSR1) to be the input of the (LSR2) and so on] 2.2 The Proposed Algorithm 1. To start implementing the system, each EPROM must full of equitable bits (0s, 1s). 2. Initiate the system by (250) bytes as an initial secret key; means it is (2000) bits to cover: a. (504) bits the needs of different lengths of (8) LFSRs (Driving division) as in Table (1). b. (738) bits is needed for (8) arbitrary serial LSRs (Suggested Part). 3. Let the system be Run. 4. Let the (4) bits of the output of the (First set of LFSRs) and the (4) bits of the output of the (Second set of LFSRs) be the Journal of Al Rafidain University College 234 ISSN ( )

13 addresses of [EPROM (E 1 ) and EPROM (E 2 )] respectively to yield one bit output from [EPROM ( E 1 )] and one bit output from EPROM ( E 2 )]. 5. Let the (4) bits of the output of the (First set of LFSRs) be put in (Bits Controller Bar1) to use as a controller (Controller1, Controller2, Controller3, Controller4) to determine the individual Input bit from bits available in wait-boxes, as in Fig (4), to (4) serial linear shift registers (LSR 1, LSR 2, LSR 3, LSR 4 ) respectively. 6. Let the (4) bits of the output of the (Second set of LFSRs) be put in (Bits Controller Bar2) to use as a controller (Controller5, Controller6, Controller7, Controller8) to determined the individual Input bit from bits available in wait-boxes, as in Fig (4), to (4) serial linear shift registers (LSR 5, LSR 6, LSR 7, LSR 8 ) respectively. 7. Firstly, the two output bits yield from (step 4) being put in (wait-box1), the competition between these bits are settled by (control-bit) of controller1. If the bit of controller1 is (0) then the bit comes from (E 1 ) will be the input of LSR1, but If the bit of controller1 is (1) then the bit comes from (E 2 ) will be the input of LSR 1. Simultaneously, the same bit will inter to (wait-box2). 8. The output bit yield from LSR 1 also inter to (wait-box2). 9. The competition between two bits in (wait-box2) settled by bit controller2. If the bit of controller2 is (0) then the bit comes from (wait-box1) will be the input of LSR 2, but If the bit of controller2 is (1) then the bit comes from LSR 1 will be the input of LSR 2. Simultaneously, the same bit will inter to (wait-box3). 10. So on, the same procedure will take place for other steps until the competition between two bits in (wait-box8), which settled by bit controller8. If the bit of controller8 is (0) then the bit comes from (wait-box7) will be the input of LSR 8, but If the bit of controller8 is (1) then the bit comes from (LSR 7 ) will be the input of LSR From (step 10) the output bit yield from LSR 8 is the first output bit sequence of the proposed system. Journal of Al Rafidain University College 235 ISSN ( )

14 2.3 System Evaluation In this research, all requirements to build a robust system are taken. The proposal of a new generator (Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator) had been carefully designed to maximize security, so the first task to achieve this goal was to explore how to implement robust systems that do exhibit nonlinearity. As mentioned in [Section Part two (Serial part; Suggested Part)], a new nonlinear technique was employed, to gain pseudorandom generator. To evaluate the proposed algorithm, the complexity measures have been reviewed and their reaction to certain sequences is discussed. The complexity measurement is very important to evaluate binary key-stream for use in stream cipher cryptosystem to determine the size of a specific tool required in producing the output sequence; i.e. Turing Complexity (time complexity), Linear Complexity, the Maximum Order Complexity (Period), and Correlation Immunity. Also the measures related to patterns that appear in the sequence by the five statistical tests were used Time Complexity Measurements The common notion for evaluating the algorithm is the concept of the order of magnitude of time complexity, where its expression Eq (2) is: T (n) = (F (n)).. Eq(2) Where T(n) is the time algorithm on n inputs. The problem like the one in hand that cannot be solved in polynomial time is called intractable because calculating its solution quickly becomes infeasible, which is called hard. Alan Turing proved that such problems are undecidable (i.e. it's impossible to devise any algorithm to solve them). Journal of Al Rafidain University College 236 ISSN ( )

15 As in literature,[3, 10] the definition of such undecidable problem, the satisfiability problem, is NP-Complete. The satisfiability problem is to determine if a formula is true for some assignment of truth-values to the variables. So, the measurement to evaluate the (LFSRs Time Complexity) of this algorithm was done through analyzing the computing time, which is performed by execution of its statements given various sets of data. It is proven that for a large length LFSR the probability of severe degeneracy happening is virtually zero. In LFSRs implemented in this system the shift register is a sequence of bits, which is called an [(n) bits LFSR] when it consists of n bits long, then the complexity of a brute-force attack is O(2 n ). Herein there are two part of eight SRs for each part of them as below: 1. The eight independent LFSRs of [Part one (Traditional Part)], so their time complexity is the product of the complexity of all LFSRs, computed as in Eq (3): T(n 1 ) = O( ) Eq (3) = O (2 504 ) 2. The eight LSRs of [Part two (Serial part; Suggested Part)], so their time complexity is the product of the complexity of all LSRs, computed as in Eq (4) below: T(n2) = O( )..Eq (4) = O(2 734 ) So the total Time Complexity for both parts of the proposal is computed as in Eq (5) below: T(n) = O(2 504 ) + O(2 734 )..Eq (5) = O( ) Journal of Al Rafidain University College 237 ISSN ( )

16 In addition to other time complexity, as space complexity, different functions and procedures had been used here in the algorithm of Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator Statistical Tests Measurement In order to analyze such systems and configuration, the testing had been made to verify their strength against attacking by the most cryptanalysis techniques. To prove that the proposed generator "Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator" has good statistical properties as clearly verifiable state, the submission of the different key-sequences of length ( bits) to the five statistical tests was done as below: 1- FREQUENCY TEST PASS VALUE WITH FREEDOM DEGREE 1 MUST <= 3.84 BE 2- RUN TEST PASS VALUE T 0 = WITH FREEDOM DEGREE 16 MUST BE <= PASS VALUE T 1 = WITH FREEDOM DEGREE 13 MUST BE <= POKER TEST PASS VALUE WITH FREEDOM DEGREE 5 MUST <= 11.1 BE Journal of Al Rafidain University College 238 ISSN ( )

17 4- SERIAL TEST PASS VALUE WITH FREEDOM DEGREE 3 MUST <= 7.81 BE 5- AUTO_CORRELATION TEST SHIFT NO. 1 >--> PASS VALUE SHIFT NO. 2 >--> PASS VALUE SHIFT NO. 3 >--> PASS VALUE SHIFT NO. 4 >--> PASS VALUE SHIFT NO. 5 >--> PASS VALUE SHIFT NO. 6 >--> PASS VALUE SHIFT NO. 7 >--> PASS VALUE SHIFT NO. 8 >--> PASS VALUE SHIFT NO. 9 >--> PASS VALUE SHIFT NO. 10 >--> PASS VALUE WITH FREEDOM DEGREE 1 MUST BE <= 3.84 FILE OF BINARY DATA = C:\Documents and Settings\user\Desktop\Ran_Gen\seq_b.txt THE LENGTH OF FILE = BITS 1 - FREQUENCY T. FRQ OF " 0 " = FRQ OF " 1 " = RUN T. FRQ OF 1 " 0 " = FRQ OF 1 " 1 " = FRQ OF 2 " 0 " = 6280 FRQ OF 2 " 1 " = 6314 FRQ OF 3 " 0 " = 3137 FRQ OF 3 " 1 " = 3059 FRQ OF 4 " 0 " = 1575 FRQ OF 4 " 1 " = 1521 FRQ OF 5 " 0 " = 783 FRQ OF 5 " 1 " = 791 FRQ OF 6 " 0 " = 419 FRQ OF 6 " 1 " = 396 FRQ OF 7 " 0 " = 171 FRQ OF 7 " 1 " = 196 FRQ OF 8 " 0 " = 86 FRQ OF 8 " 1 " = 86 FRQ OF 9 " 0 " = 54 FRQ OF 9 " 1 " = 59 Journal of Al Rafidain University College 239 ISSN ( )

18 FRQ OF 10 " 0 " = 25 FRQ OF 10 " 1 " = 30 FRQ OF 11 " 0 " = 10 FRQ OF 11 " 1 " = 8 FRQ OF 12 " 0 " = 5 FRQ OF 12 " 1 " = 6 FRQ OF 13 " 0 " = 2 FRQ OF 13 " 1 " = 4 FRQ OF 14 " 0 " = 1 FRQ OF 14 " 1 " = 1 FRQ OF 15 " 0 " = 0 FRQ OF 15 " 1 " = 0 FRQ OF 16 " 0 " = 2 FRQ OF 16 " 1 " = 0 FRQ OF 17 " 0 " = 1 FRQ OF 17 " 1 " = POKER T. FRQ OF 0 " 1 " = 619 FRQ OF 1 " 1 " = 3114 FRQ OF 2 " 1 " = 6333 FRQ OF 3 " 1 " = 6236 FRQ OF 4 " 1 " = 3060 FRQ OF 5 " 1 " = SERIAL T. FRQ OF 00 = FRQ OF 11 = FRQ OF 01 = FRQ OF 10 = AUTO_CORR. T. SHIFT NO. 1 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 2 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 3 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 4 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 5 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 6 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 7 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 8 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 9 FRQ OF 0 = FRQ OF 1 = SHIFT NO. 10 FRQ OF 0 = FRQ OF 1 = So practically, the statistical tests were run for different keysequences and all of them passed the practical tests successfully. Journal of Al Rafidain University College 240 ISSN ( )

19 2.3.3 Correlation Immunity: As shown in table (2) below, By virtue of the independent statistical distribution of the eight LFSRs sequences in a proposed generator, each sequence was individually tested with the output sequence of the final output generator affected by the virtue of the effect of the nonlinearity. The nonlinearity of both EPROMs and the function of suggested serial part have been considered to have maximal degree of immunity and to avoid the trade-off between linear complexity and correlation immunity. To implement Correlation Immunity Test, (6) different sequences used to imply results (MUST BE 0.5) as Table (2), which leads to say that the proposed " Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator " is of (8 th ) correlation immune. Therefore, that means the suggested algorithm is computationally secure against correlation attack. Table (2) 8th correlation immune Sequence 1 Sequence 2 Sequence 3 Sequence 4 Sequence 5 Sequence Journal of Al Rafidain University College 241 ISSN ( )

20 2.3.4 Linear Complexity Measurement Any sequence generated by a finite-state machine over a finite field has a finite linear complexity. Consequently, the linear complexity of a finite binary sequence s n, denoted L(s n ), is the length of the shortest LFSR that generates a sequence of the LFSR has s n as its first n terms. That is, when the Sequence of (20000) Bits is practically tested, then the Length of LSR (Linear Equivalence) resulted is = So; the shortest length of LFSR that can generate equivalent sequence is (10000). Therefore, the algorithm in this research is chosen so that the linear complexity (LC) resulted from the test of two sequence of bits that are generated from the Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator is enough to make the system computationally secure against linear attacks, as shown below: ****** Stream Cipher Results: Linear Complexity Test ****** File name: C:\Documents and Settings\user\Desktop\Ran_Gen\seq.txt ****** Time: Fr Jan 10 19:57: Total bits : Linear complexity : Expected linear complexity : Significance probability (p) : Number of jumps : 5049 Expected number of jumps : 5000 Significance probability (p) : Jump size. Chi-squared value : Degrees of freedom : 8 Significance probability (p) : Interpretation. Linear complexity test: % of bit streams of length will have a linear complexity less than this sample. - This sample satisfies the linear complexity test. Journal of Al Rafidain University College 242 ISSN ( )

21 Number of jumps: % of bit streams of length will have a number of jumps in linear complexity less than this sample. - This sample satisfies the test on the number of jumps in linear complexity. Jump Size: % of bit streams of length will have a jump size distribution further from the expected distribution than this sample gives. This sample satisfies the test on the distribution of the linear complexity jump size. 2.4 Conclusions In this research (Implementing a New Serial Control as Nonlinear Function for Key Stream Pseudo-Random Number Generator) an assertion of: 1. Cryptographically, obvious possibility of implementation of a new nonlinear part suggested for this generator. 2. The successful advantages of using the suggested part in this generator were clearly shown in the results obtained while the output sequence passed the randomness tests successfully in all practical experiments work. 3. Polynomial models offer fast linear parameter estimation with guaranteed solutions but simultaneously shown proportionally little flexibility for dealing with complex nonlinearities. 4. All above properties make the suggested generator suitable for practical applications. Journal of Al Rafidain University College 243 ISSN ( )

22 References [1] Adam Young & Moti Yung, Malicious Cryptography Exposing Cryptovirology", Published in Canada, by Wiley Publishing, Inc., [2] Beker H. & Piper F., "Cipher Systems: The Protection of Communication", Northwood Books, London, [3] Bruce Schneier, "Applied Cryptography", Second Edition, New York Wiley, [4] Elizabeth D. & Denning R., "Cryptography and Data Security", Addison-Wesley, [5] Gustafson H., Dawson E., and Nielsen L., "A Computer Package for Measuring the Strength of Encryption Algorithms", Computers & Security, Elsevier Science Ltd, [6] Huang and Andrew,"The key stream generator can be thought of as a cryptographic pseudo-random number generator (CPRNG)." No Starch Press. ISBN , [7] James L. Massey, "Cryptography Fundamentals And Applications", Copies of Transparencies, James L. Massey, Copyright [8] J.D. Golic, "Towards Fast Correlation Attacks on Irregularly Clocked SRs", Advances in Cryptology-EUROCRYPT, Proceedings [9] Niels Ferguson, Bruce Schneier, and Tadayoshi Kohno, "Cryptography Engineering: Design Principles and Practical Applications", Published by Wiley Publishing, March 8th [10] Oded Goldreich, "Foundations of Cryptography", Publisher: Cambridge University Press, ISBN/ASIN: , Journal of Al Rafidain University College 244 ISSN ( )

23 تطبيق السيطرة المتسلسلت كدالت الخط يت جديدة لمولد المفتاح االنسيابي الرقمي شبه العشوائي م. أحمد محمد مال هللا الصفار اىجا عت اىعشاق ت - مي ت اى ذست - قس ذست اىبش ج اث المستخلص أ اىسي ك اىالخط اىقاعذة ى س اإلستث اء ف اىطب عت اىت ق ذ ف جاه األ اىتشف ش اسع جذا ف اىعاى. اى شنيت : اك داجت يذت ف اىتشف ش ىيع و اىجاد ىتقذ ت ج الخط أ تعق ذ اى ظا اىخط ى صبخ ظا ا الخط ا عذ رىل سأىت راث إعتباس مب ش. باىتاى, ىذو ز اى شنيت, ت أقتشاح ظا الخط جذ ذ ى ى ذ فتاح سق شب عش ائ ف اىتشف ش )تطب ق س طشة تسيسيت جذ ذة مذاىت الخط ت ى ىذ اى فتاح اال س اب اىشق شب اىعش ائ ( ف زا اىبذث, اىزي ض قس اىجضء اىتقي ذي م ج عت LFSRs اىجضء اى سيسو مجضء قتشح ض جا جذ ذا بأداء عاى اىتعق ذ ىتيب ت عا ش اىتشف ش اىق اس ت. ع ي ا ت اىذص ه عيى فتاح تشف ش أ س اب شب عش ائ ق ي ف زا اىبذث فش ص ادة مب شة ى ال خط ت اى عقذة ؤدي إىى أفضو تط ش ىيخصائص االدصائ ت اىعش ائ ت ىي تسيسالث اىخاسجت ب نافئ خط مب ش ى ع ج اث االستباط, قذ إجتاص ب جاح ج ع االختباساث اإلدصائ ت. الكلمات الرئيسية: منتوج الخطي مفتاح تشفير مسيطرات جزء جديد الخطي مولد مفتاح انسيابي رقمي شبه عشوائي نظام الخطي لوحة سيطرة البتات الجزء المتسلسل. Journal of Al Rafidain University College 245 ISSN ( )

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

The LILI-128 Keystream Generator

The LILI-128 Keystream Generator The LILI-128 Keystream Generator E. Dawson 1 A. Clark 1 J. Golić 2 W. Millan 1 L. Penna 1 L. Simpson 1 1 Information Security Research Centre, Queensland University of Technology GPO Box 2434, Brisbane

More information

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle Network Security Chapter 2 Basics 2.4 Random Number Generation for Cryptographic Protocols Motivation It is

More information

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers presented by Goutam Sen Research Scholar IITB Monash Research Academy. 1 Agenda: Introduction to Stream Ciphers

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

Modified Alternating Step Generators

Modified Alternating Step Generators Modified Alternating Step Generators Robert Wicik, Tomasz Rachwalik Military Communication Institute Warszawska 22A, 05-130 Zegrze, Poland {r.wicik, t.rachwalik}@wil.waw.pl Abstract. Irregular clocking

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CSG 252 Fall 2006 Riccardo Pucella Goals of Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to communications Alice and Bob share a key K Alice

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

Breaking Modified Bruer Generator by Solving the System of Linear Equations of the Generated Sequence

Breaking Modified Bruer Generator by Solving the System of Linear Equations of the Generated Sequence Breaking Modified Bruer Generator Falih H. Awaid Issue No. 3/22 Breaking Modified Bruer Generator by Solving the System of Linear Equations of the Generated Sequence Falih Hassan Awaid Email: falih_hassen@yahoo.com

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

A Block Cipher using an Iterative Method involving a Permutation

A Block Cipher using an Iterative Method involving a Permutation Journal of Discrete Mathematical Sciences & Cryptography Vol. 18 (015), No. 3, pp. 75 9 DOI : 10.1080/097059.014.96853 A Block Cipher using an Iterative Method involving a Permutation Lakshmi Bhavani Madhuri

More information

Thesis Research Notes

Thesis Research Notes Thesis Research Notes Week 26-2012 Christopher Wood June 29, 2012 Abstract This week was devoted to reviewing some classical literature on the subject of Boolean functions and their application to cryptography.

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

CRC Press has granted the following specific permissions for the electronic version of this book:

CRC Press has granted the following specific permissions for the electronic version of this book: This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has

More information

Pseudo-Random Generators

Pseudo-Random Generators Pseudo-Random Generators Why do we need random numbers? Simulation Sampling Numerical analysis Computer programming (e.g. randomized algorithm) Elementary and critical element in many cryptographic protocols

More information

FAST! Tajweed Intensive Workshop! Rules of Noon Sakinah & Tanween Part 1

FAST! Tajweed Intensive Workshop! Rules of Noon Sakinah & Tanween Part 1 FAST! Tajweed Intensive Workshop! Rules of Noon Sakinah & Tanween Part 1 1 Rules of Noon Sakinah and Tanween (Idhaar and Iqlaab) 2 Identifying Noon Sakinah and Tanween Noon Sakinah: When the letter Noon

More information

Pseudo-Random Generators

Pseudo-Random Generators Pseudo-Random Generators Topics Why do we need random numbers? Truly random and Pseudo-random numbers. Definition of pseudo-random-generator What do we expect from pseudorandomness? Testing for pseudo-randomness.

More information

Design of a New Stream Cipher: PALS

Design of a New Stream Cipher: PALS Design of a New Stream Cipher: PALS Mohammadreza Ashouri, University of Potsdam, Germany Ashouri@uni-potsdam.de Abstract In this paper, a new stream cipher is designed as a clock-controlled one, but with

More information

Topics. Pseudo-Random Generators. Pseudo-Random Numbers. Truly Random Numbers

Topics. Pseudo-Random Generators. Pseudo-Random Numbers. Truly Random Numbers Topics Pseudo-Random Generators Why do we need random numbers? Truly random and Pseudo-random numbers. Definition of pseudo-random-generator What do we expect from pseudorandomness? Testing for pseudo-randomness.

More information

LILI Keystream Generator

LILI Keystream Generator LILI Keystream Generator Leonie Ruth Simpson 1, E. Dawson 1, Jovan Dj. Golić 2, and William L. Millan 1 1 Information Security Research Centre, Queensland University of Technology, GPO Box 2434, Brisbane

More information

L9: Galois Fields. Reading material

L9: Galois Fields. Reading material L9: Galois Fields Reading material Muzio & Wesselkamper Multiple-valued switching theory, p. 3-5, - 4 Sasao, Switching theory for logic synthesis, pp. 43-44 p. 2 - Advanced Logic Design L9 - Elena Dubrova

More information

Improvements to Correlation Attacks Against Stream. Ciphers with Nonlinear Combiners. Brian Stottler Elizabethtown College

Improvements to Correlation Attacks Against Stream. Ciphers with Nonlinear Combiners. Brian Stottler Elizabethtown College Improvements to Correlation Attacks Against Stream Ciphers with Nonlinear Combiners Brian Stottler Elizabethtown College Spring 2018 1 Background 1.1 Stream Ciphers Throughout the multi-thousand year history

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m.

Univ.-Prof. Dr. rer. nat. Rudolf Mathar. Written Examination. Cryptography. Tuesday, August 29, 2017, 01:30 p.m. Cryptography Univ.-Prof. Dr. rer. nat. Rudolf Mathar 1 2 3 4 15 15 15 15 60 Written Examination Cryptography Tuesday, August 29, 2017, 01:30 p.m. Name: Matr.-No.: Field of study: Please pay attention to

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 08 Shannon s Theory (Contd.)

More information

How does the computer generate observations from various distributions specified after input analysis?

How does the computer generate observations from various distributions specified after input analysis? 1 How does the computer generate observations from various distributions specified after input analysis? There are two main components to the generation of observations from probability distributions.

More information

Cryptography Lecture 3. Pseudorandom generators LFSRs

Cryptography Lecture 3. Pseudorandom generators LFSRs Cryptography Lecture 3 Pseudorandom generators LFSRs Remember One Time Pad is ideal With OTP you need the same transmission capacity via an already secure channel for the key as you can then secure via

More information

Computer Sciences Department

Computer Sciences Department Computer Sciences Department 1 Reference Book: INTRODUCTION TO THE THEORY OF COMPUTATION, SECOND EDITION, by: MICHAEL SIPSER Computer Sciences Department 3 ADVANCED TOPICS IN C O M P U T A B I L I T Y

More information

Optimal XOR based (2,n)-Visual Cryptography Schemes

Optimal XOR based (2,n)-Visual Cryptography Schemes Optimal XOR based (2,n)-Visual Cryptography Schemes Feng Liu and ChuanKun Wu State Key Laboratory Of Information Security, Institute of Software Chinese Academy of Sciences, Beijing 0090, China Email:

More information

Randomness and non-uniformity

Randomness and non-uniformity Randomness and non-uniformity JASS 2006 Course 1: Proofs and Computers Felix Weninger TU München April 2006 Outline Randomized computation 1 Randomized computation 2 Computation with advice Non-uniform

More information

Noon Sakinah and Tanween. Chapter 5

Noon Sakinah and Tanween. Chapter 5 Noon Sakinah and Tanween Chapter 5 Outline Definition of Noon Sakinah Definition of Tanween Al Idhar Al Idgham Al Qalb Al Ikhfa Definition of Noon Sakinah The ن does not have one of the three diacritical

More information

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment.

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment. CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES A selection of the following questions will be chosen by the lecturer to form the Cryptology Assignment. The Cryptology Assignment is due by 5pm Sunday 1

More information

Weak key-iv Pairs in the A5/1 Stream Cipher

Weak key-iv Pairs in the A5/1 Stream Cipher Weak -IV Pairs in the A5/1 Stream Cipher Ali Alhamdan Harry Bartlett Ed Dawson Leonie Simpson Kenneth Koon-Ho Wong Institute for Future Environments Science and Engineering Faculty Queensland University

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

arxiv:cs/ v1 [cs.cr] 20 Aug 2004

arxiv:cs/ v1 [cs.cr] 20 Aug 2004 Authenticated tree parity machine key exchange arxiv:cs/0408046v1 [cs.cr] 20 Aug 2004 Markus Volkmer and André Schaumburg Hamburg University of Science and Technology Department of Computer Engineering

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Pseudo-Random Number Generators

Pseudo-Random Number Generators Unit 41 April 18, 2011 1 Pseudo-Random Number Generators Recall the one-time pad: k = k 1, k 2, k 3... a random bit-string p = p 1, p 2, p 3,... plaintext bits E(p) = p k. We desire long sequences of numbers

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION Phaneendra HD, Vidya Raj C, Dr MS Shivakumar Assistant Professor, Department of Computer Science and Engineering, The National

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

CSc 466/566. Computer Security. 5 : Cryptography Basics

CSc 466/566. Computer Security. 5 : Cryptography Basics 1/84 CSc 466/566 Computer Security 5 : Cryptography Basics Version: 2012/03/03 10:44:26 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg Christian

More information

CRYPTOGRAPHY AND LARGE PRIMES *

CRYPTOGRAPHY AND LARGE PRIMES * CRYPTOGRAPHY AND LARGE PRIMES * B. Hartley University of Manchester, England, and National University of Singapore The word "cryptography" derives from Greek and means "secret writing". Since ancient times,

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-27 Recap ADFGX Cipher Block Cipher Modes of Operation Hill Cipher Inverting a Matrix (mod n) Encryption: Hill Cipher Example Multiple

More information

3.8 MEASURE OF RUNDOMNESS:

3.8 MEASURE OF RUNDOMNESS: Lec 10 : Data Security Stream Cipher Systems 1 3.8 MEASURE OF RUNDOMNESS: 3.9.1 DEFINITION: Run: sequence of identical bits (0 or 1) Ex.01110000111 Runs are 0,111, 0000, 111 Gap: runs of zeroes 1000011

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix S. Udaya Kumar V. U. K. Sastry A. Vinaya babu Abstract In this paper, we have developed a block cipher

More information

Private-key Systems. Block ciphers. Stream ciphers

Private-key Systems. Block ciphers. Stream ciphers Chapter 2 Stream Ciphers Further Reading: [Sim92, Chapter 2] 21 Introduction Remember classication: Private-key Systems Block ciphers Stream ciphers Figure 21: Private-key cipher classication Block Cipher:

More information

Linear Extension Cube Attack on Stream Ciphers ABSTRACT 1. INTRODUCTION

Linear Extension Cube Attack on Stream Ciphers ABSTRACT 1. INTRODUCTION Malaysian Journal of Mathematical Sciences 9(S) June: 139-156 (015) Special ssue: The 4 th nternational Cryptology and nformation Security Conference 014 (Cryptology 014) MALAYSAN JOURNAL OF MATHEMATCAL

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

New Methods for Cryptanalysis of Stream Ciphers. The Selmer Centre Department of Informatics University of Bergen Norway

New Methods for Cryptanalysis of Stream Ciphers. The Selmer Centre Department of Informatics University of Bergen Norway New Methods for Cryptanalysis of Stream Ciphers Håvard Molland The Selmer Centre Department of Informatics University of Bergen Norway 18th May 2005 Acknowledgments I would like to express my gratitude

More information

A new simple technique to attack filter generators and related ciphers

A new simple technique to attack filter generators and related ciphers A new simple technique to attack filter generators and related ciphers Håkan Englund and Thomas Johansson Dept. of Information Techonolgy, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. This

More information

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m. Final Exam Math 10: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 0 April 2002 :0 11:00 a.m. Instructions: Please be as neat as possible (use a pencil), and show

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5

Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 Anne Canteaut 1 and Michaël Trabbia 1,2 1 INRIA projet CODES B.P. 105 78153 Le Chesnay Cedex - France Anne.Canteaut@inria.fr

More information

Circuit Complexity. Circuit complexity is based on boolean circuits instead of Turing machines.

Circuit Complexity. Circuit complexity is based on boolean circuits instead of Turing machines. Circuit Complexity Circuit complexity is based on boolean circuits instead of Turing machines. A boolean circuit with n inputs computes a boolean function of n variables. Now, identify true/1 with yes

More information

Algebraic attack on stream ciphers Master s Thesis

Algebraic attack on stream ciphers Master s Thesis Comenius University Faculty of Mathematics, Physics and Informatics Department of Computer Science Algebraic attack on stream ciphers Master s Thesis Martin Vörös Bratislava, 2007 Comenius University Faculty

More information

An Improved Fast and Secure Hash Algorithm

An Improved Fast and Secure Hash Algorithm Journal of Information Processing Systems, Vol.8, No.1, March 2012 http://dx.doi.org/10.3745/jips.2012.8.1.119 An Improved Fast and Secure Hash Algorithm Siddharth Agarwal*, Abhinav Rungta*, R.Padmavathy*,

More information

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT

On Perfect and Adaptive Security in Exposure-Resilient Cryptography. Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT On Perfect and Adaptive Security in Exposure-Resilient Cryptography Yevgeniy Dodis, New York University Amit Sahai, Princeton Adam Smith, MIT 1 Problem: Partial Key Exposure Alice needs to store a cryptographic

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

arxiv:cs/ v1 [cs.cr] 2 Feb 2004

arxiv:cs/ v1 [cs.cr] 2 Feb 2004 Problems of Baptista s chaotic cryptosystems and countermeasures for enhancement of their overall performances arxiv:cs/0402004v1 [cs.cr] 2 Feb 2004 Shujun Li, Guanrong Chen Department of Electronic Engineering,

More information

NAVAL POSTGRADUATE SCHOOL

NAVAL POSTGRADUATE SCHOOL NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS APPLICATIONS OF PROBABILISTIC COMBINERS ON LINEAR FEEDBACK SHIFT REGISTER SEQUENCES by Nicholas J. Sharpe December 2016 Thesis Advisor: Second Reader:

More information

What is the Q in QRNG?

What is the Q in QRNG? What is the Q in QRNG? IN ORDER TO GUARANTEE ABSOLUTELY RANDOM NUMBERS, RNGS (RANDOM NUMBER GENERATORS) MUST NOT BE VULNERABLE TO PREDICTION OR BIAS, AND THUS DICTATED BY TRUE RANDOMNESS. BUT HOW CAN WE

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

ON THE GENERATION OF CRYPTOGRAPHICALLY STRONG PSEUDO-RANDOM SEQUENCES

ON THE GENERATION OF CRYPTOGRAPHICALLY STRONG PSEUDO-RANDOM SEQUENCES ON THE GENERATION OF CRYPTOGRAPHICALLY STRONG PSEUDO-RANDOM SEQUENCES Adi Shamir Department of Applied Mathematics The Weizmann Institute of Science Rehovot, Israel Abstract In this paper we show how to

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Perfect Diffusion Primitives for Block Ciphers

Perfect Diffusion Primitives for Block Ciphers Perfect Diffusion Primitives for Block Ciphers Building Efficient MDS Matrices Pascal Junod and Serge Vaudenay École Polytechnique Fédérale de Lausanne (Switzerland) {pascaljunod, sergevaudenay}@epflch

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

Block ciphers And modes of operation. Table of contents

Block ciphers And modes of operation. Table of contents Block ciphers And modes of operation Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction Pseudorandom permutations Block Ciphers Modes of Operation

More information

Appendix A. Pseudo-random Sequence (Number) Generators

Appendix A. Pseudo-random Sequence (Number) Generators Communication Systems Security, Appendix A, Draft, L. Chen and G. Gong, 2008 1 Appendix A. Pseudo-random Sequence (Number) Generators In this appendix, we introduce how to design pseudo-random sequence

More information

5 Pseudorandom Generators

5 Pseudorandom Generators 5 Pseudorandom Generators We have already seen that randomness is essential for cryptographic security. Following Kerckhoff s principle, we assume that an adversary knows everything about our cryptographic

More information

CSA E0 235: Cryptography March 16, (Extra) Lecture 3

CSA E0 235: Cryptography March 16, (Extra) Lecture 3 CSA E0 235: Cryptography March 16, 2015 Instructor: Arpita Patra (Extra) Lecture 3 Submitted by: Ajith S 1 Chosen Plaintext Attack A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which

More information

State Recovery Attacks on Pseudorandom Generators

State Recovery Attacks on Pseudorandom Generators Appears in WEWoRC 2005 - Western European Workshop on Research in Cryptology, Lecture Notes in Informatics (LNI) P-74 (2005) 53-63. Gesellschaft für Informatik. State Recovery Attacks on Pseudorandom Generators

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Prime Clocks. Michael Stephen Fiske. 10th GI Conference on Autonomous Systems October 23, AEMEA Institute. San Francisco, California

Prime Clocks. Michael Stephen Fiske. 10th GI Conference on Autonomous Systems October 23, AEMEA Institute. San Francisco, California Prime Clocks Michael Stephen Fiske 10th GI Conference on Autonomous Systems October 23, 2017 AEMEA Institute San Francisco, California Motivation for Prime Clocks The mindset of mainstream computer science

More information

ACORN: A Lightweight Authenticated Cipher (v3)

ACORN: A Lightweight Authenticated Cipher (v3) ACORN: A Lightweight Authenticated Cipher (v3) Designer and Submitter: Hongjun Wu Division of Mathematical Sciences Nanyang Technological University wuhongjun@gmail.com 2016.09.15 Contents 1 Specification

More information

New Implementations of the WG Stream Cipher

New Implementations of the WG Stream Cipher New Implementations of the WG Stream Cipher Hayssam El-Razouk, Arash Reyhani-Masoleh, and Guang Gong Abstract This paper presents two new hardware designs of the WG-28 cipher, one for the multiple output

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Cryptanalysis of the Knapsack Generator

Cryptanalysis of the Knapsack Generator Cryptanalysis of the Knapsack Generator Simon Knellwolf and Willi Meier FHNW, Switzerland Abstract. The knapsack generator was introduced in 1985 by Rueppel and Massey as a novel LFSR-based stream cipher

More information

XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications

XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications [Published in E. Biham, Ed., Fast Software Encrytion, vol. 1267 of Lecture Notes in Computer Science, pp. 166 171, Springer-Verlag,

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information